Analysis
-
max time kernel
147s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
12/06/2024, 10:03
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20240611-en
General
-
Target
file.exe
-
Size
4.3MB
-
MD5
8d253537af839ffffa35002272a69975
-
SHA1
75def7b867b5d7930416337d32fa7735cd62c9d1
-
SHA256
cf9aee9be42a9a9b88268906e8751200b84e727e39953ab0e1da4ec590db695e
-
SHA512
6e6a29739e4a1d2153787cc726e1aea51e37f51ea4b31fbde97cb55105dbc67413aa4e2b079df67332823615f76ffc1b06de0e6a4a09a4b881a89d79c0ce84ca
-
SSDEEP
24576:tTCsLxyCB/T0DwDCuk1H4ki+kwQpQPm0TVBTBMqpPYx0d41QixgN463thBedtE:tusLx
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 832 xsfxljj.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2080292272-204036150-2159171770-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Immmsbclaz = "C:\\Users\\Admin\\AppData\\Roaming\\Immmsbclaz.exe" file.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1500 set thread context of 3964 1500 file.exe 86 -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\Test Task17.job file.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1500 file.exe Token: SeDebugPrivilege 1500 file.exe Token: SeDebugPrivilege 832 xsfxljj.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86 PID 1500 wrote to memory of 3964 1500 file.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1500 -
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"2⤵
- Drops file in Windows directory
PID:3964
-
-
C:\ProgramData\flqpe\xsfxljj.exeC:\ProgramData\flqpe\xsfxljj.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.3MB
MD58d253537af839ffffa35002272a69975
SHA175def7b867b5d7930416337d32fa7735cd62c9d1
SHA256cf9aee9be42a9a9b88268906e8751200b84e727e39953ab0e1da4ec590db695e
SHA5126e6a29739e4a1d2153787cc726e1aea51e37f51ea4b31fbde97cb55105dbc67413aa4e2b079df67332823615f76ffc1b06de0e6a4a09a4b881a89d79c0ce84ca